Sciweavers

90 search results - page 2 / 18
» Pairings for cryptographers
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 10 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
IJNSEC
2008
106views more  IJNSEC 2008»
13 years 6 months ago
Parallel Hardware Architectures for the Cryptographic Tate Pairing
Identity-based cryptography uses pairing functions,which are sophisticated bilinear maps defined on elliptic curves.Computing pairings efficiently in software is presently a relev...
Guido Marco Bertoni, Luca Breveglieri, Pasqualina ...
PAIRING
2007
Springer
113views Cryptology» more  PAIRING 2007»
14 years 11 days ago
Implementing Cryptographic Pairings over Barreto-Naehrig Curves
In this paper we describe an efficient implementation of the Tate and Ate pairings using Barreto-Naehrig pairing-friendly curves, on both a standard 32-bit PC and on a 32-bit smart...
Augusto Jun Devegili, Michael Scott, Ricardo Dahab
CANS
2009
Springer
109views Cryptology» more  CANS 2009»
14 years 26 days ago
Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves
This paper describes the design of a fast multi-core library for the cryptographic Tate pairing over supersingular elliptic curves. For the computation of the reduced modified Tat...
Jean-Luc Beuchat, Emmanuel López-Trejo, Lui...
LATINCRYPT
2010
13 years 4 months ago
Fixed Argument Pairings
A common scenario in many pairing-based cryptographic protocols is that one argument in the pairing is fixed as a long term secret key or a constant parameter in the system. In th...
Craig Costello, Douglas Stebila